Understanding open relays

An SMTP server that indiscriminately accepts mail from outside the local Internet domain and attempts to dispatch it to another external destination is known variously as a spam relay, third-party relay, or open relay host (open relay, for short). Leaving a mail server open to use by anonymous third parties is generally considered irresponsible, largely because open relays are often the target of Internet mass-mailers who use them to distribute unsolicited commercial email (UCE), commonly referred to as electronic junk mail or spam. Spam vendors use open relays as waypoints between themselves and their target recipients, allowing them to distribute vast quantities of mail anonymously.

When someone reads a spam message that has been relayed through one of your SMTP servers, the message appears to originate in your Internet domain. In other words, your organization seems to be linked with the spam source.

Not only does relaying spam reflect badly on your organization, but there are other more serious and costly implications. Relayed mail consumes network bandwidth and server resources, reducing your system's ability to handle legitimate mail. As mail backs up, administrators and help desk personnel are faced with service interruptions and the task of sorting out the backlog of undeliverable messages. Failure to restrict access to an open relay could result in the server being reported on Internet blacklists. Because SMTP hosts in many organizations will not accept mail from blacklisted servers, if your outbound mail server is blacklisted, your organization may be unable to transfer mail to other Internet domains.